REMOTE Penetration Tester

04 Jul 2024

Vacancy expired!

Zachary Piper Solutions is seeking a primarily remote

Penetration Tester to join a Government Consulting company located in

Arlington, VA. The

Penetration Tester will conduct security assessments simulating a multitude of cyberattacks identifying vulnerabilities. This is a great opportunity to grow offensive cyber security tactics supporting a government contract.

Responsibilities of the Penetration Tester include:

• Identifying vulnerabilities among an array of API's, web, and mobile applications

• Conduct cybersecurity attacks and assessments to advise clients on security and compliance

• Exploit cyber capabilities utilizing tools such as Cobalt, Metasploit, Burp Suite, Kali Linux and other offensive security methodologies

Qualifications for the Penetration Tester include:

• 4-6+ years of IT experience

• 1+ years of Penetration Testing, Ethical Hacking, or Red Team experience

• If no security clearance, must also have one of the following certifications:
  • CCNP, CASP, CISSP, CSSLP, GPEN, OSCP

Compensation for the Penetration Tester includes:

•

Salary range: $120,000-$143,000 depending on experience

•

Full Benefits: Cigna Medical/Dental/Vision, 401k with match via ADP Retirement, Paid Holidays

Keywords: penetration tester, pen tester, exploits, cyber, cyber capabilities, weaponized cyber, java, java development, .net, .net development, systems administration, systems admin, sys admin, dev ops, scripting, command line, cobalt strike, linux, social engineering, credentials, software development, software dev, digital forensics, reverse engineering, OSCP, CISSP, red team, offensive security, red team analyst, ethical hacker, hacker, hack, web app, web app testing, web application, nexpose, coreimpact, nmap, burp, Metasploit, javascript, C+, jquery, Django, bootstrap, xml, soap, json, ajax, python, bash, powershell, malware, malicious, app test, app testing, application test, application testing, API, app sec, capture the flag, CTF, deconstruct, deconstructing, embedded system work, firmware, assembly, ARM, GPEN, GWAPT, OSCE, kali linux, ghidra, binja, pycharm, XML, attack, attack tools, fuzzing, IoT, threat models, threat, cyber threat, cyberattack, vulnerability, vulnerabilities, pentester, pentest, appsec, appsecurity, app security, application security, cybersecurity, cybersec, hacking, DHS, secret, clearance, secret clearance, virginia, Maryland, DC, Arlington, ballston, Fairfax, DMV, remote, hybrid

  • ID: #43825110
  • State: Virginia Arlington 22201 Arlington USA
  • City: Arlington
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2022-07-04
  • Deadline: 2022-09-01
  • Category: Et cetera